Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches Critical Vulnerabilities in Industrial Network Director, Modeling Labs

Cisco this week released patches for critical-severity vulnerabilities impacting its Industrial Network Director and Modeling Labs applications.

Cisco this week announced patches for critical vulnerabilities impacting its Industrial Network Director and Modeling Labs solutions.

Designed for industrial network management, Industrial Network Director (IND) provides visibility into network and automation devices.

On Wednesday, Cisco released fixes for a critical-severity flaw in the web interface of IND that could be exploited remotely to execute commands on the underlying operating system.

Tracked as CVE-2023-20036 (CVSS score of 9.9), the issue exists because input was not properly validated when uploading a device pack. An authenticated attacker could alter the upload request and execute commands with administrative privileges.

Cisco IND version 1.11.3 resolves this vulnerability along with a medium-severity bug that could allow an attacker to read application data.

This week, the tech giant also released patches for a critical-severity flaw in the external authentication mechanism of Modeling Labs, an on-premises network simulation tool.

Tracked as CVE-2023-20154 (CVSS score of 9.1), the issue is the result of improper handling of certain messages returned by the external authentication server. The security defect was patched with the release of Modeling Labs version 2.5.1.

“An attacker could exploit this vulnerability by logging in to the web interface of an affected server. Under certain conditions, the authentication mechanism would be bypassed and the attacker would be logged in as an administrator,” Cisco explains.

Advertisement. Scroll to continue reading.

Successful exploitation of the vulnerability would allow the attacker to access and modify simulations and user-created data.

“To exploit this vulnerability, the attacker would need valid user credentials that are stored on the associated external authentication server,” Cisco says.

On Wednesday, the company also announced patches for high-severity vulnerabilities in StarOS software and the BroadWorks network server that could lead to privilege escalation and denial-of-service (DoS), respectively.

Proof-of-concept (PoC) exploitation code targeting the StarOS software bug (which is tracked as CVE-2023-20046) has been publicly released, Cisco warns.

The tech giant says it is not aware of any of these vulnerabilities being exploited in attacks. However, customers are advised to apply the available fixes as soon as possible, as unpatched Cisco products are known to have been exploited in the wild.

Additional information on the addressed vulnerabilities can be found on Cisco’s product security page.

Related: US, UK: Russia Exploiting Old Vulnerability to Hack Cisco Routers

Related: Cisco Patches Code and Command Execution Vulnerabilities in Several Products

Related: Cisco Patches High-Severity Vulnerabilities in IOS Software

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.